INF3510 Information Security University of Oslo Spring Lecture 9 Identity Management and Access Control

Size: px
Start display at page:

Download "INF3510 Information Security University of Oslo Spring Lecture 9 Identity Management and Access Control"

Transcription

1 INF3510 Information Security University of Oslo Spring 2018 Lecture 9 Identity Management and Access Control University of Oslo Spring 2018

2 Outline Identity and access management concepts Identity management models Access control models (security models) L09 - Id Man & AC INF UiO

3 IAM Identity and Access Management Configuration phase Operation phase Registration Provisioning Identity Management Self identification Authentication Authorization Access Management Access Control L09 - Id Man & AC INF UiO

4 Definition of IAM Identity and access management (IAM) is the security discipline that enables the right individuals to access the right resources at the right times for the right reasons. IAM addresses the mission-critical need to ensure appropriate access to resources across increasingly heterogeneous technology environments, and to meet increasingly rigorous compliance requirements. Gartner, security glossary L09 - Id Man & AC INF UiO

5 The concept of identity Entities have Identities consist of Attributes Systems Persons A B C Names, Identifiers & Characteristics Organisations X Y Z L09 - Id Man & AC INF UiO

6 Concepts related to identity Entity A person, organisation, agent, system, session, process, etc. Identity A set of names / attributes of entity in a specific domain An entity may have identities in multiple domains An entity may have multiple identities in one domain Digital identity Digital representation of names / attributes in a way that is suitable for processing by computers Names and attributes of entity Can be unique or ambiguous within a domain Transient or permanent, self defined or defined by authority, interpretation by humans and/or computers, etc L09 - Id Man & AC INF UiO

7 Identity Etymology (original meaning of words) identity = same one as last time. First-time authentication is not meaningful because there is no previous time because the identity first must be created/registered Authentication requires a first time registration of identity in the form of a name within a domain Registration can be take two forms: pre-authentication, from previous identity, e.g. passport creation of new identity, e.g. new-born baby L09 - Id Man & AC INF UiO

8 Identity Domains An identity domain has a name space of unique names Same user has separate identities in different domains Silo Id Domain Service A Id-1 Identity domain structures: Silo domain with single authority, e.g. User Ids in company network Distributed hierarchic domain: e.g. DNS (Domain Name System) Federated identity domains Federated Id Domain Service B Service C Id-2 Service D User Identity domain can be used by many different service providers Requires alignment of identity policy between domains L09 - Id Man & AC INF UiO

9 Taxonomy of Identity Management Architectures Identity Management Silo Id Mgmt. Federeated Id Mgmt. Centralised Federeation Distributed Federation Hybrid Centralised Distributed Federeation L09 - Id Man & AC INF UiO

10 Silo identity management model Legend: SP/IdP A SP/IdP B SP/IdP C SP IdP X Identity domain User identifier for silo domain X Authentication token for silo domain Service logon Service provision L09 - Id Man & AC INF UiO

11 Silo Id domains SP (Service Provider) = IdP (Identity Provider): SP controls name space and provides access credentials Unique identifier assigned to each entity Advantages Simple to deploy, low initial cost for SPs Potentially good privacy Disadvantages Identity overload for users, poor usability, no business integration Low acceptance of new services with separate Id & credentials Users must provide same information to many service providers For service providers: Barrier to service bundling and data collection L09 - Id Man & AC INF UiO

12 Identity Federation Id Federation A set of agreements, standards and technologies that enable a group of SPs to recognise and trust user identities and credentials from different IdPs, CrPs and SPs. Four main types: 1.Centralized Federation: Centralised name space and management of credentials by single IdP/CrP. 2.Distributed Identity with Centralised Authentication: Distributed name spaces managed by multiple IdPs. Centralised credentials authentication by single CrP. 3.Centralised Identity with Distributed Authentication: Centralised name space managed by single IdP. Distributed mgmt. of credentials and authentication by multiple CrPs. 4. Distributed Federation: Distributed name spaces and management of credentials by multiple IdPs and CrPs. L09 - Id Man & AC INF UiO

13 Identity Federation Types Federation types Centralised Authentication Distributed Authentication Centralised Identity Centralised Google + Centralised Id Distributed Cr Distributed Identity Distributed Id Centralised Cr facebook twitter Distributed L09 - Id Man & AC INF UiO

14 Federation model types Aadhaar (India) and google+ are centralised because they control and manage the domain s name space of identities, they always verify the authentication credentials in their federations. Facebook and Twitter have distributed identities and centralised credentials because they do not manage identities which are ordinary addresses, they always verify the authentication credentials in their federations. The ID-portal Norway has centralised Id and distributed authentication because identities are national id-numbers, managed by the government multiple private credentials providers verify credentials for authentication OpenID and eduroam are distributed because multiple Id-providers control and manage name spaces for identities the same Id-providers also verify the credentials for authentication L09 - Id Man & AC INF UiO

15 Identity Federation Roles User Needs identities and credentials to access multiple SPs. Service Provider (SP) Needs to know identity of users, and needs assurance of user authenticity. Identity Provider (IdP) Controls name space of identities. Issues/registers identities for users. Credentials Provider (CrP) Issues/registers credentials for users. Performs authentication of users. Id Often combined role Cr L09 - Id Man & AC INF UiO

16 Federation protocols Authentication by one IdP/CrP/SP is communicated as a security assertions (cryptographic token) to other SPs that trust and accept the assertion of authenticity. Usually based on SAML protocol Security Assertions Markup Language Involves multiple entities User, IdP, CrP, SP, and sometimes broker entity User Service Provider (Broker) Identity/Credentials Provider L09 - Id Man & AC INF UiO

17 Advantage/Disadvantage of Federation Advantages Improved usability Allows SPs to bundle services and collect user info Strengthen privacy through pseudonym identities Disadvantages High technical and legal complexity High trust requirements between parties Each federation partner can potentially compromise security Privacy issues, Massive data collection is a threat to data privacy Limited scalability, Limited by political and economical constraints An Identity federation can become a new form of silo L09 - Id Man & AC INF UiO

18 Centralised Federation Federation Domain / Circle of Trust SP-A IdP/CrP SP-B Examples: Facebook connect Authent. to other domains Legend : SP IdP/CrP Identity domain User identifier issued by IdP Authentication cred. managed by IdP Security assertion issued by IdP Service logon Service provision Identifier mapping L09 - Id Man & AC INF UiO

19 SAML protocol profile: Browser Post Security token via front-channel Federation circle of trust Identity Provider 1 3 Service Provider 2 Browser 4 User L09 - Id Man & AC INF UiO

20 SAML protocol profile: Browser Artefact Security token via back-channel Federation circle of trust Identity Provider 1 4 Artefact 2 Token 5 The artefact is a reference to get token Browser User 6 3 Service Provider L09 - Id Man & AC INF UiO

21 OpenID Connect Protocol Federation Agreement Authentication request Request resource OpenId IdP Token Provide LogIn page Post Creds Redirect token to SP via client Client 7 Provide Creds List of IdPs Select 4 IdP 3 Redirect client to get token from IdP Forward token back to SP Service Provider 10 Token Provide resource 11 L09 - Id Man & AC INF UiO

22 OpenID Connect Characteristics Based on OpenID and OAuth 2.0 specifications SPs establish federation agreements with IdPs Beware of abuse of term authorization The OpenId Connect standard uses authorization in the meaning of authentication and access control OpenID Connect used in the Norwegian HelseID IAM for the Norwegian health sector Health professionals register OpenIds that are independent of their national person numbers Mapping between OpenIds and person number exists but is protected L09 - Id Man & AC INF UiO

23 google, facebook and twitter federations Service Provider 6 2 g+ f t Authentication with google+, FacebookConnect or twitter User requests service 3 2. Redirect to g+, f or t for authentication Browser 3. Present login form from g+, f or t 4 4. User provides Id and credentials 5. Credentials forwarded to g+, f or t User 6. Assert authenticated user 7. Provide service L09 - Id Man & AC INF UiO

24 Network access L09 - Id Man & AC INF UiO

25 (continued) EDUROAM has formal agreements with the public and private locations around Europe for network access Home Institutions (universities) are responsible for keeping user data and credentials correct and up-to-date Networks provide Internet access. L09 - Id Man & AC INF UiO

26 (Felles Elektronisk Identitet) FEIDE is a distributed federation with centralised broker for the Norwegian national education sector. Users register username and password with own home organisation Users authenticate to web-services via FEIDE s centralized login service The Service Provider receives user attributes from the user s Home Institution The Service Providers never sees the user s password/credential, it only receives user attributes that it need to know in order to provide the service. L09 - Id Man & AC INF UiO

27 (continued) FEIDE has formal agreements with the universities and schools before they are connected Home Institutions (universities and schools) are responsible for keeping user data correct and up-to-date Service Providers decide themselves what services their own users and other users should be able to access via FEIDE s central log-in service. L09 - Id Man & AC INF UiO

28 Scenario 1. User requests access to service User 2. Service Provider sends authentication request to FEIDE, and displays FEIDE login form to user. 5 1 Service Provider 4 2 FEIDE (broker) 3 Home Institution of User (IdP) 3. User enters name and password in FEIDE login form, which are sent for validation to Home Institution of user. 4. Home Institution confirms authentic user and provides user attributes to FEIDE which forwards these to SP 5. Service Provider analyses user attributes and provides service according to policy L09 - Id Man & AC INF UiO

29 5 1 User 4 Government Service Provider 2 Scenario ID-portal Norway (broker) 3 Credentials Providers: - BankID (AAL 4) - Confides (AAL 4) - Buypass (AAL 4) - MinID (AAL 3) 1. User requests service access 2. Service Provider sends authentication request to Idportal, and displays ID-portal login form to user. 3. User selects credentials provider, enters name and password in login form, which are sent for validation to credentials provider of user. 4. Credentials provider confirms authentic user and provides user attributes to ID-portal which forwards these to SP 5. Service Provider analyses user attributes and provides service according to policy L09 - Id Man & AC INF UiO

30 Norw. e-gov. Distributed Fed. with Broker Authentication methods MinID (AAL 3) Confides (AAL 4) Buypass (AAL 4) BankID (AAL 4) ID Porten DIFI Public services for citizens Tax Employment Education NAV (Social Sec.) etc. SMS PIN (AAL 2) Altinn PIN (AAL 2) Enterprise Id (AAL 4) Self-Identity (AAL 0) Altinn Brønnøysund register & IdP Public services for organizations Tax, VAT (MVA) Company registration Financial reports Subsidies etc. L09 - Id Man & AC INF UiO

31 Introduction to Logical Access Control Physical AC Physical Access Control: (not the theme today) Secret info Logical Access Control: (this lecture) Logical AC Secret info L09 - Id Man & AC INF UiO

32 Basic concepts Access control security models: How to define which subjects can access which objects with which access modes? Three classical approaches Discretionary Access Control (DAC) Mandatory access control (MAC) Role-Based Access Control (RBAC) Advanced approach for distributed environments: Attribute-Based Access Control (ABAC) Generalisation of DAC, MAC and RBAC L09 - Id Man & AC INF UiO

33 Access modes Modes of access: Authorizations specify the access permissions of subjects (users) when accessing objects (resources) If you are authorized to access a resource, what are you allowed to do to the resource? Example: possible access permissions include read - observe write observe and alter execute neither observe nor alter append - alter L09 - Id Man & AC INF UiO

34 DAC / MAC According to the Orange Book (TCSEC) TCSEC (1985) specifies two AC security models Discretionary AC (DAC) AC policy based on user identities e.g. John has (r,w) - access to HR-files John Mary HR r,w Sales r,w Mandatory AC (MAC) AC policy based on security labels e.g. secret clearance needed for access Secret Orange Book, 1985 L09 - Id Man & AC INF UiO

35 DAC Discretionary Access Control Access authorization is specified and enforced based on the identity of the user. DAC is typically implemented with ACL (Access Control Lists) DAC is discretionary in the sense that the owner of the resource can decide at his/her discretion who is authorized Operating systems using DAC: Windows and Linux L09 - Id Man & AC INF UiO

36 DAC principles AC Matrix General list of authorizations Impractical, too many empty cells Access Control Lists (ACL) Associated with an object Represent columns from AC Matrix Tells who can access the object Columns Rows Subject names Objects O1 O2 O3 O4 S1 r,w - x r S2 r - r r,w S3 - x - - S4 r,w x x x AC Matrix O1 O2 O3 O4 AC lists S1 r,w S1 - S1 x S1 r S2 r S2 - S2 r S2 r,w S3 - S3 x S3 - S3 - S4 r,w S4 x S4 x S4 x L09 - Id Man & AC INF UiO

37 ACL in Unix Each file and directory has an associated ACL Three access operations: read: from a file write: to a file execute: a file Access applied to a directory: read: list contents of dir write: create or rename files in dir execute: search directory Permission bits are grouped in three triples that define read, write, and execute access for owner, group, and others. A - indicates that the specific access right is not granted. rw-r--r-- means: read and write access for the owner, read access for group, and for others (world). rwx means: read, write, and execute access for the owner, no rights for group and no rights for others L09 - Id Man & AC INF UiO

38 Capabilities Focus on the subjects: access rights stored with subjects Represents rows of AC Matrix Must be impossible for users to create fake capabilities Subjects may grant own capabilities to other subjects. Subjects may grant the right to grant rights. Challenges: How to check who may access a specific object? How to revoke a capability? Similar to SAML security token AC Capabilities O1 O2 O3 O4 S1 r,w - x r O1 O2 O3 O4 S2 r - r r,w O1 O2 O3 O4 S3 - x - - O1 O2 O3 O4 S4 r,w x x x L09 - Id Man & AC INF UiO

39 MAC Mandatory Access Control Access authorization is specified and enforced with security labels Security clearance for subjects Classification levels for objects MAC compares subject and object labels MAC is mandatory in the sense that users do not control access to the resources they create. A system-wide set of AC policy rules for subjects and objects determine modes of access OS with MAC: SE Linux supports MAC L09 - Id Man & AC INF UiO

40 MAC principles: Labels Security Labels can be assigned to subjects and objects Can be strictly ordered security levels, e.g. Confidential or Secret Can also be partially ordered categories, e.g. {Sales-dep, HR-dep} Dominance relationship between labels ( L A L B ) means that label L A dominates label L B Object labels are assigned according to sensitivity Subject labels are determined by security clearance Access control decisions are made by comparing the subject label with the object label according to specific model MAC is typically based on Bell-LaPadula model (see later) Subject compare Object L09 - Id Man & AC INF UiO

41 Bell-LaPadula: The classical MAC model SS-property (Simple Security): No Read Up A subject should not be able to read files with a higher label than its own label, because otherwise it could cause unauthorized disclosure of sensitive information. So you should only be able to read documents with an equal or lower label as your security clearance level. *-Property (Star Property): No Write Down Subjects working on information/tasks at a given level should not be allowed to write to a lower level, because otherwise it could create unauthorized information flow. So you should only be able write to files with an equal or higher label as your security clearance level. L09 - Id Man & AC INF UiO

42 Bell-LaPadula (MAC model) SS-Property: No Read Up Current Subject Label Secret read read read Top Secret Object Labels Secret Confidential L09 - Id Man & AC INF UiO

43 Diagram Bell-LaPadula (MAC model) *-Property: No Write Down Current Subject label Secret write write write Top Secret Secret Object Labels Confidential L09 - Id Man & AC INF UiO

44 Labels in Bell La Padula Users have a clearance level L SM (Subject Max level) Users log on with a current clearance level L SC (Subject Current level) where L SC L SM Objects have a sensitivity level L O (Object) SS-property allows read access when L SC L O *-property allows write access when L SC L O L09 - Id Man & AC INF UiO

45 Bell-LaPadula label relationships Object labels L O A Subject Max label (clearance) L SM B write access Subject Current label L SC = L O E C E D F Dominance Possible L SC read access G H I L09 - Id Man & AC INF UiO

46 Combined MAC & DAC Combining access control approaches: A combination of mandatory and discretionary access control approaches is often used MAC is applied first, DAC applied second after positive MAC Access granted only if both MAC and DAC positive Combined MAC/DAC ensures that no owner can make sensitive information available to unauthorized users, and need to know can be applied to limit access that would otherwise be granted under mandatory rules L09 - Id Man & AC INF UiO

47 RBAC: Role Based Access Control A user has access to an object based on the assigned role. Roles are defined based on job functions. Permissions are defined based on job authority and responsibilities within a job function. Operations on an object are invocated based on the permissions. The object is concerned with the user s role and not the user. L09 - Id Man & AC INF UiO

48 RBAC Flexibility Users Roles Resources Role 1 File 1 User s change frequently, roles don t Role 2 File 2 Role 3 File 3 RBAC can be configured to do MAC and/or DAC L09 - Id Man & AC INF UiO

49 RBAC Privilege Principles Roles are engineered based on the principle of least privilege. A role contains the minimum amount of permissions to instantiate an object. A user is assigned to a role that allows her to perform only what s required for that role. All users with the same role have the same permissions. L09 - Id Man & AC INF UiO

50 ABAC and XACML ABAC = Attribute Based Access Control ABAC specifies access authorizations and approves access through policies combined with attributes. The policy rules can apply to any type of attributes (user attributes, resource attribute, context attributed etc.). XACML used to express ABAC attributes and policies. XACML = extensible Access Control Markup Language The XACML standard defines a language for expressing access control attributes and policies implemented in XML, and a processing model describing how to evaluate access requests according to the rules defined in policies. XACML attributes are typically structured in ontologies L09 - Id Man & AC INF UiO

51 Attribute Based Access Control ABAC makes AC decisions based on Boolean conditions on attribute values. Subject, Object, Context, and Action consist of attributes Subject attributes could be: Name, Sex, DOB, Role, etc. Each attributes has a value, e.g.: (Name (subject) = Alice), (Sex(subject) = F), (Role(subject) = HR-staff), (AccessType(action) = {read, write}), (Owner(object) = HR), (Type(object) = salary) The AC logic analyses all (attribute = value) tuples that are required by the relevant policy. E.g. permit if: [ Role(subject) = HR-staff) and (AccessType(action) = read) and (Owner(object) = HR) ] and (Time(query) = office-hours) ] L09 - Id Man & AC INF UiO 2018

52 ABAC Model Access Action Request AC Policies Meta Policy Policy 1 Policy 3 Policy 2 1 2a ABAC Functions AC decision logic AC enforcement Context Conditions 2d Access 3 Object Subject 2b Subject Attributes Name Affiliation Clearance etc. 2c Object Attributes Type Owner Classification etc. L09 - Id Man & AC INF UiO

53 Global Consistence ABAC systems require an XML terminology to express all possible attributes and their values, Must be consistent across the entire domain, e.g. the attribute Role and all its possible values, e.g. (Role(subject) = HR-staff), must be known and interpreted by all systems in the AC security domain. Requires standardization: e.g. for access to medical journals, medical terms must be interpreted in a consistent way by all systems current international work on XML of medical terms Consistent interpretation of attributes and values is a major challenge for implementing ABAC. L09 - Id Man & AC INF UiO

54 ABAC: + and On the positive side: ABAC is much more flexible than DAC, MAC or RBAC DAC, MAC and RBAC can be implemented with ABAC Can use any type of access policies combined with an unlimited number of attributes Suitable for access control in distributed environments e.g. national e-health networks On the negative side: Requires defining business concepts in terms of XML and ontologies which is much more complex than what is required in traditional DAC, MAC or RBAC systems. Political alignment and legal agreements required for ABAC in distributed environments L09 - Id Man & AC INF UiO

55 Meta-policies i.c.o. inconsistent policies Sub-domain authorities defined their own policies Potential for conflicting policies E.g. two policies dictate different access decisions Meta-policy rules needed in case the ABAC logic detects policy rules that lead to opposite decisions Meta-policy takes priority over all other policies, e.g. Meta-Policy Deny Overrides: If one policy denies access, but another policy approves access, then access is denied. This is a conservative meta-policy. Meta-Policy Approve Overrides: If one policy denies access, but another policy approves access, then access is approved. This is a lenient meta-policy. L09 - Id Man & AC INF UiO

56 End of lecture

INF3510 Information Security University of Oslo Spring Lecture 9 Identity Management and Access Control

INF3510 Information Security University of Oslo Spring Lecture 9 Identity Management and Access Control INF3510 Information Security University of Oslo Spring 2017 Lecture 9 Identity Management and Access Control University of Oslo Spring 2017 Outline Identity and access management concepts Identity management

More information

Outline. INF3510 Information Security University of Oslo Spring Lecture 9 Identity Management and Access Control

Outline. INF3510 Information Security University of Oslo Spring Lecture 9 Identity Management and Access Control INF50 Information Security University of Oslo Spring 07 Outline Identity and access management concepts Identity management models Access control models (security models) Lecture 9 Identity Management

More information

Identity, Authentication and Authorization. John Slankas

Identity, Authentication and Authorization. John Slankas Identity, Authentication and Authorization John Slankas jbslanka@ncsu.edu Identity Who or what a person or thing is; a distinct impression of a single person or thing presented to or perceived by others;

More information

Access Control. Discretionary Access Control

Access Control. Discretionary Access Control Access Control Discretionary Access Control 1 Outlines Access Control Discretionary Access Control (DAC) Mandatory Access Control (MAC) Role-Based Access Control (RBAC) 2 Access Control Access control

More information

Access Control Models

Access Control Models Access Control Models Dr. Natarajan Meghanathan Associate Professor of Computer Science Jackson State University E-mail: natarajan.meghanathan@jsums.edu Access Control Models Access Control to regulate

More information

SAML-Based SSO Solution

SAML-Based SSO Solution About SAML SSO Solution, page 1 SAML-Based SSO Features, page 2 Basic Elements of a SAML SSO Solution, page 2 SAML SSO Web Browsers, page 3 Cisco Unified Communications Applications that Support SAML SSO,

More information

Security Models Trusted Zones SPRING 2018: GANG WANG

Security Models Trusted Zones SPRING 2018: GANG WANG Security Models Trusted Zones SPRING 2018: GANG WANG Access Control Slides credit to Ethan L. Miller and Scott A. Brandt Protection Domains Three protection domains Each lists objects with permitted operations

More information

Access Control (slides based Ch. 4 Gollmann)

Access Control (slides based Ch. 4 Gollmann) Access Control (slides based Ch. 4 Gollmann) Preliminary Remarks Computer systems and their use have changed over the last three decades. Traditional multi-user systems provide generic services to their

More information

Enhancing cloud applications by using external authentication services. 2015, 2016 IBM Corporation

Enhancing cloud applications by using external authentication services. 2015, 2016 IBM Corporation Enhancing cloud applications by using external authentication services After you complete this section, you should understand: Terminology such as authentication, identity, and ID token The benefits of

More information

BEYOND AUTHENTICATION IDENTITY AND ACCESS MANAGEMENT FOR THE MODERN ENTERPRISE

BEYOND AUTHENTICATION IDENTITY AND ACCESS MANAGEMENT FOR THE MODERN ENTERPRISE BEYOND AUTHENTICATION IDENTITY AND ACCESS MANAGEMENT FOR THE MODERN ENTERPRISE OUR ORGANISATION AND SPECIALIST SKILLS Focused on delivery, integration and managed services around Identity and Access Management.

More information

Chapter 4: Access Control

Chapter 4: Access Control (DAC) Chapter 4: Comp Sci 3600 Security Outline (DAC) 1 2 (DAC) 3 4 5 Attribute-based control (DAC) The prevention of unauthorized use of a resource, including the prevention of use of a resource in an

More information

Protecting Information Assets - Week 10 - Identity Management and Access Control. MIS 5206 Protecting Information Assets

Protecting Information Assets - Week 10 - Identity Management and Access Control. MIS 5206 Protecting Information Assets Protecting Information Assets - Week 10 - Identity Management and Access Control MIS5206 Week 10 Identity Management and Access Control Presentation Schedule Test Taking Tip Quiz Identity Management and

More information

CCM Lecture 12. Security Model 1: Bell-LaPadula Model

CCM Lecture 12. Security Model 1: Bell-LaPadula Model CCM 4350 Lecture 12 Security Model 1: Bell-LaPadula Model Why Security Models? When we have implemented a security policy, do we know that it will (and can) be enforced? E.g., if policies get too intricate,

More information

Access Control Part 1 CCM 4350

Access Control Part 1 CCM 4350 Access Control Part 1 CCM 4350 Overview of Access Control Lectures Three Lectures on Access Control following D. Gollmann. Computer Security. Wiley: Chapter 4. Part 1: Authorisation and Access Operation

More information

SAML-Based SSO Solution

SAML-Based SSO Solution About SAML SSO Solution, page 1 Single Sign on Single Service Provider Agreement, page 2 SAML-Based SSO Features, page 2 Basic Elements of a SAML SSO Solution, page 3 Cisco Unified Communications Applications

More information

Access Control Mechanisms

Access Control Mechanisms Access Control Mechanisms Week 11 P&P: Ch 4.5, 5.2, 5.3 CNT-4403: 26.March.2015 1 In this lecture Access matrix model Access control lists versus Capabilities Role Based Access Control File Protection

More information

Discretionary Vs. Mandatory

Discretionary Vs. Mandatory Discretionary Vs. Mandatory Discretionary access controls (DAC) Privilege propagated from one subject to another Possession of an access right is sufficient to access the object Mandatory access controls

More information

Intrusion Detection Types

Intrusion Detection Types Intrusion Detection Continued Tom Longstaff SM Software Engineering Institute Pittsburgh PA 1521 The is sponsored by the Advanced Research Projects Agency (ARPA). The Software Engineering Institute is

More information

Last time. User Authentication. Security Policies and Models. Beyond passwords Biometrics

Last time. User Authentication. Security Policies and Models. Beyond passwords Biometrics Last time User Authentication Beyond passwords Biometrics Security Policies and Models Trusted Operating Systems and Software Military and Commercial Security Policies 9-1 This time Security Policies and

More information

Access Management Handbook

Access Management Handbook Access Management Handbook Contents An Introduction 3 Glossary of Access Management Terms 4 Identity and Access Management (IAM) 4 Access Management 5 IDaaS 6 Identity Governance and Administration (IGA)

More information

Computer Security 3e. Dieter Gollmann. Chapter 5: 1

Computer Security 3e. Dieter Gollmann.  Chapter 5: 1 Computer Security 3e Dieter Gollmann www.wiley.com/college/gollmann Chapter 5: 1 Chapter 5: Access Control Chapter 5: 2 Introduction Access control: who is allowed to do what? Traditionally, who is a person.

More information

UT HEALTH SAN ANTONIO HANDBOOK OF OPERATING PROCEDURES

UT HEALTH SAN ANTONIO HANDBOOK OF OPERATING PROCEDURES ACCESS MANAGEMENT Policy UT Health San Antonio shall adopt access management processes to ensure that access to Information Resources is restricted to authorized users with minimal access rights necessary

More information

5 OAuth EssEntiAls for APi AccEss control layer7.com

5 OAuth EssEntiAls for APi AccEss control layer7.com 5 OAuth Essentials for API Access Control layer7.com 5 OAuth Essentials for API Access Control P.2 Introduction: How a Web Standard Enters the Enterprise OAuth s Roots in the Social Web OAuth puts the

More information

1. Federation Participant Information DRAFT

1. Federation Participant Information DRAFT INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES [NOTE: This document should be considered a as MIT is still in the process of spinning up its participation in InCommon.] Participation in InCommon

More information

Chapter 9: Database Security: An Introduction. Nguyen Thi Ai Thao

Chapter 9: Database Security: An Introduction. Nguyen Thi Ai Thao Chapter 9: Database Security: An Introduction Nguyen Thi Ai Thao thaonguyen@cse.hcmut.edu.vn Spring- 2016 Outline Introduction to Database Security Issues Types of Security Threats to databases Database

More information

Connect-2-Everything SAML SSO (client documentation)

Connect-2-Everything SAML SSO (client documentation) Connect-2-Everything SAML SSO (client documentation) Table of Contents Summary Overview Refined tags Summary The Connect-2-Everything landing page by Refined Data allows Adobe Connect account holders to

More information

Identity Provider for SAP Single Sign-On and SAP Identity Management

Identity Provider for SAP Single Sign-On and SAP Identity Management Implementation Guide Document Version: 1.0 2017-05-15 PUBLIC Identity Provider for SAP Single Sign-On and SAP Identity Management Content 1....4 1.1 What is SAML 2.0.... 5 SSO with SAML 2.0.... 6 SLO with

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Trent University Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

CS 356 Lecture 7 Access Control. Spring 2013

CS 356 Lecture 7 Access Control. Spring 2013 CS 356 Lecture 7 Access Control Spring 2013 Review Chapter 1: Basic Concepts and Terminology Integrity, Confidentiality, Availability, Authentication, and Accountability Types of threats: active vs. passive,

More information

Computer Security. Access control. 5 October 2017

Computer Security. Access control. 5 October 2017 Computer Security Access control 5 October 2017 Policy and mechanism A security policy is a statement of what is, and what is not, allowed. A security mechanism is a method, tool or procedure for enforcing

More information

Computer Security. 04r. Pre-exam 1 Concept Review. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 04r. Pre-exam 1 Concept Review. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 04r. Pre-exam 1 Concept Review Paul Krzyzanowski Rutgers University Spring 2018 February 15, 2018 CS 419 2018 Paul Krzyzanowski 1 Key ideas from the past four lectures February 15, 2018

More information

Module 4: Access Control

Module 4: Access Control Module 4: Access Control Dr. Natarajan Meghanathan Associate Professor of Computer Science Jackson State University, Jackson, MS 39232 E-mail: natarajan.meghanathan@jsums.edu Access Control In general,

More information

Centrify for Dropbox Deployment Guide

Centrify for Dropbox Deployment Guide CENTRIFY DEPLOYMENT GUIDE Centrify for Dropbox Deployment Guide Abstract Centrify provides mobile device management and single sign-on services that you can trust and count on as a critical component of

More information

DAC vs. MAC. Most people familiar with discretionary access control (DAC)

DAC vs. MAC. Most people familiar with discretionary access control (DAC) p. 1/1 DAC vs. MAC Most people familiar with discretionary access control (DAC) - Example: Unix user-group-other permission bits - Might set a fileprivate so only groupfriends can read it Discretionary

More information

5 OAuth Essentials for API Access Control

5 OAuth Essentials for API Access Control 5 OAuth Essentials for API Access Control Introduction: How a Web Standard Enters the Enterprise OAuth s Roots in the Social Web OAuth puts the user in control of delegating access to an API. This allows

More information

Policy, Models, and Trust

Policy, Models, and Trust Policy, Models, and Trust 1 Security Policy A security policy is a well-defined set of rules that include the following: Subjects: the agents who interact with the system, Objects:the informational and

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Conestoga College Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 7 Access Control Fundamentals

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 7 Access Control Fundamentals Security+ Guide to Network Security Fundamentals, Third Edition Chapter 7 Access Control Fundamentals Objectives Define access control and list the four access control models Describe logical access control

More information

Formal methods and access control. Dr. Hale University of Nebraska at Omaha Information Security and Policy Lecture 8

Formal methods and access control. Dr. Hale University of Nebraska at Omaha Information Security and Policy Lecture 8 Formal methods and access control Dr. Hale University of Nebraska at Omaha Information Security and Policy Lecture 8 Today s topics: Access control basics Model Matrix and protection states Access control

More information

ISA 767, Secure Electronic Commerce Xinwen Zhang, George Mason University

ISA 767, Secure Electronic Commerce Xinwen Zhang, George Mason University Identity Management and Federated ID (Liberty Alliance) ISA 767, Secure Electronic Commerce Xinwen Zhang, xzhang6@gmu.edu George Mason University Identity Identity is the fundamental concept of uniquely

More information

Introduction to application management

Introduction to application management Introduction to application management To deploy web and mobile applications, add the application from the Centrify App Catalog, modify the application settings, and assign roles to the application to

More information

Operating System Security. Access control for memory Access control for files, BLP model Access control in Linux file systems (read on your own)

Operating System Security. Access control for memory Access control for files, BLP model Access control in Linux file systems (read on your own) Operating System Security Access control for memory Access control for files, BLP model Access control in Linux file systems (read on your own) Hw1 grades out this Friday Announcement Travel: out of town

More information

SECURING AWS ACCESS WITH MODERN IDENTITY SOLUTIONS

SECURING AWS ACCESS WITH MODERN IDENTITY SOLUTIONS WHITE PAPER SECURING AWS ACCESS WITH MODERN IDENTITY SOLUTIONS The Challenges Of Securing AWS Access and How To Address Them In The Modern Enterprise Executive Summary When operating in Amazon Web Services

More information

RSA SecurID Ready Implementation Guide. Last Modified: December 13, 2013

RSA SecurID Ready Implementation Guide. Last Modified: December 13, 2013 Ping Identity RSA SecurID Ready Implementation Guide Partner Information Last Modified: December 13, 2013 Product Information Partner Name Ping Identity Web Site www.pingidentity.com Product Name PingFederate

More information

Dissecting NIST Digital Identity Guidelines

Dissecting NIST Digital Identity Guidelines Dissecting NIST 800-63 Digital Identity Guidelines KEY CONSIDERATIONS FOR SELECTING THE RIGHT MULTIFACTOR AUTHENTICATION Embracing Compliance More and more business is being conducted digitally whether

More information

Your Auth is open! Oversharing with OpenAuth & SAML

Your Auth is open! Oversharing with OpenAuth & SAML Your Auth is open! Oversharing with OpenAuth & SAML Andrew Pollack Northern Collaborative Technologies 2013 by the individual speaker Sponsors 2013 by the individual speaker Who Am I? Andrew Pollack President

More information

CS 591: Introduction to Computer Security. Lecture 3: Policy

CS 591: Introduction to Computer Security. Lecture 3: Policy CS 591: Introduction to Computer Security Lecture 3: Policy James Hook Objectives Explore what a security policy is; develop a vocabulary to discuss policies Examine the role of trust in policy 1 What

More information

SOCIAL IDENTITIES IN HIGHER ED: WHY AND HOW WITH REAL-WORLD EXAMPLES

SOCIAL IDENTITIES IN HIGHER ED: WHY AND HOW WITH REAL-WORLD EXAMPLES SOCIAL IDENTITIES IN HIGHER ED: WHY AND HOW WITH REAL-WORLD EXAMPLES Todd Haddaway, University of Maryland, Baltimore County Jacob Farmer, Indiana University Dedra Chamberlin, Cirrus Identity 2015 Internet2

More information

Best Practices: Authentication & Authorization Infrastructure. Massimo Benini HPCAC - April,

Best Practices: Authentication & Authorization Infrastructure. Massimo Benini HPCAC - April, Best Practices: Authentication & Authorization Infrastructure Massimo Benini HPCAC - April, 03 2019 Agenda - Common Vocabulary - Keycloak Overview - OAUTH2 and OIDC - Microservices Auth/Authz techniques

More information

Hong Kong Access Federation (HKAF) Identity Management Practice Statement (IMPS)

Hong Kong Access Federation (HKAF) Identity Management Practice Statement (IMPS) Hong Kong Access Federation (HKAF) Identity Management Practice Statement (IMPS) This document (IMPS) facilitates an organization to provide relevant information to describe how it fulfils the normative

More information

EXTENDING SINGLE SIGN-ON TO AMAZON WEB SERVICES BEST PRACTICES FOR IDENTITY FEDERATION IN AWS E-BOOK

EXTENDING SINGLE SIGN-ON TO AMAZON WEB SERVICES BEST PRACTICES FOR IDENTITY FEDERATION IN AWS E-BOOK EXTENDING SINGLE SIGN-ON TO AMAZON WEB SERVICES BEST PRACTICES FOR IDENTITY FEDERATION IN AWS 03 EXECUTIVE OVERVIEW 05 INTRODUCTION 07 MORE CLOUD DEPLOYMENTS MEANS MORE ACCESS 09 IDENTITY FEDERATION IN

More information

Complex Access Control. Steven M. Bellovin September 10,

Complex Access Control. Steven M. Bellovin September 10, Complex Access Control Steven M. Bellovin September 10, 2013 1 Access Control Matrix List all proceses and files in a matrix Each row is a process ( subject ) Each column is a file ( object ) Each matrix

More information

Network Security Essentials

Network Security Essentials Network Security Essentials Fifth Edition by William Stallings Chapter 4 Key Distribution and User Authentication No Singhalese, whether man or woman, would venture out of the house without a bunch of

More information

Information Technology Security Plan Policies, Controls, and Procedures Protect: Identity Management and Access Control PR.AC

Information Technology Security Plan Policies, Controls, and Procedures Protect: Identity Management and Access Control PR.AC Information Technology Security Plan Policies, Controls, and Procedures Protect: Identity Management and Access Control PR.AC Location: https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/protect/ndcbf_

More information

Configuration Guide - Single-Sign On for OneDesk

Configuration Guide - Single-Sign On for OneDesk Configuration Guide - Single-Sign On for OneDesk Introduction Single Sign On (SSO) is a user authentication process that allows a user to access different services and applications across IT systems and

More information

General Access Control Model for DAC

General Access Control Model for DAC General Access Control Model for DAC Also includes a set of rules to modify access control matrix Owner access right Control access right The concept of a copy flag (*) Access control system commands General

More information

A Survey of Access Control Policies. Amanda Crowell

A Survey of Access Control Policies. Amanda Crowell A Survey of Access Control Policies Amanda Crowell What is Access Control? Policies and mechanisms that determine how data and resources can be accessed on a system. The Players Subjects Objects Semi-objects

More information

Warm Up to Identity Protocol Soup

Warm Up to Identity Protocol Soup Warm Up to Identity Protocol Soup David Waite Principal Technical Architect 1 Topics What is Digital Identity? What are the different technologies? How are they useful? Where is this space going? 2 Digital

More information

Operating Systems Security Access Control

Operating Systems Security Access Control Authorization and access control Operating Systems Security Access Control Ozalp Babaoglu From authentication to authorization Once subjects have been authenticated, the next problem to confront is authorization

More information

Access control models and policies. Tuomas Aura T Information security technology

Access control models and policies. Tuomas Aura T Information security technology Access control models and policies Tuomas Aura T-110.4206 Information security technology 1. Access control 2. Discretionary AC 3. Mandatory AC 4. Other AC models Outline 2 ACCESS CONTROL 3 Access control

More information

Technical Overview. Version March 2018 Author: Vittorio Bertola

Technical Overview. Version March 2018 Author: Vittorio Bertola Technical Overview Version 1.2.3 26 March 2018 Author: Vittorio Bertola vittorio.bertola@open-xchange.com This document is copyrighted by its authors and is released under a CC-BY-ND-3.0 license, which

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name Wilfrid Laurier University Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they

More information

Information Sharing and User Privacy in the Third-party Identity Management Landscape

Information Sharing and User Privacy in the Third-party Identity Management Landscape Information Sharing and User Privacy in the Third-party Identity Management Landscape Anna Vapen¹, Niklas Carlsson¹, Anirban Mahanti², Nahid Shahmehri¹ ¹Linköping University, Sweden ²NICTA, Australia 2

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: University of Guelph Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

P1L5 Access Control. Controlling Accesses to Resources

P1L5 Access Control. Controlling Accesses to Resources P1L5 Access Control Controlling Accesses to Resources TCB sees a request for a resource, how does it decide whether it should be granted? Authentication establishes the source of a request Authorization

More information

Federated Authentication for E-Infrastructures

Federated Authentication for E-Infrastructures Federated Authentication for E-Infrastructures A growing challenge for on-line e-infrastructures is to manage an increasing number of user accounts, ensuring that accounts are only used by their intended

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

IAM Project Overview & Milestones

IAM Project Overview & Milestones IAM Project Overview & Milestones TABLE OF CONTENTS IAM PROJECT SUCCESS FACTORS 3 PROJECT SCOPE 3 IN SCOPE 3 OUT OF SCOPE 4 IAM NOW VS. FUTURE 5 IAM NOW 5 IAM IN THE FUTURE 7 IAM PROJECT END STATE 8 ACCESS

More information

Federated authentication for e-infrastructures

Federated authentication for e-infrastructures Federated authentication for e-infrastructures 5 September 2014 Federated Authentication for E-Infrastructures Jisc Published under the CC BY 4.0 licence creativecommons.org/licenses/by/4.0/ Contents Introduction

More information

Access Control. Access Control: enacting a security policy. COMP 435 Fall 2017 Prof. Cynthia Sturton. Access Control: enacting a security policy

Access Control. Access Control: enacting a security policy. COMP 435 Fall 2017 Prof. Cynthia Sturton. Access Control: enacting a security policy Access Control: enacting a security policy Access Control COMP 435 Fall 2017 Prof. Cynthia Sturton Which users can access which resources and with which rights 2 Access Control: enacting a security policy

More information

InCommon Federation: Participant Operational Practices

InCommon Federation: Participant Operational Practices InCommon Federation: Participant Operational Practices Participation in the InCommon Federation ( Federation ) enables a federation participating organization ( Participant ) to use Shibboleth identity

More information

Unix, History

Unix, History Operating systems Examples from Unix, VMS, Windows NT on user authentication, memory protection and file and object protection. Trusted Operating Systems, example from PitBull Unix, History Unix, History

More information

Identität und Autorisierung als Grundlage für sichere Web-Services. Dr. Hannes P. Lubich IT Security Strategist

Identität und Autorisierung als Grundlage für sichere Web-Services. Dr. Hannes P. Lubich IT Security Strategist Identität und Autorisierung als Grundlage für sichere Web-Services Dr. Hannes P. Lubich IT Security Strategist The Web Services Temptation For every $1 spent on software $3 to $5 is spent on integration

More information

Discretionary Access Control (DAC)

Discretionary Access Control (DAC) CS 5323 Discretionary Access Control (DAC) Prof. Ravi Sandhu Executive Director and Endowed Chair Lecture 7 ravi.utsa@gmail.com www.profsandhu.com Ravi Sandhu 1 Authentication, Authorization, Audit AAA

More information

New Paradigms of Digital Identity:

New Paradigms of Digital Identity: A Telefonica White Paper New Paradigms of Digital Identity: Authentication and Authorization as a Service (AuthaaS) February 2016 1. Introduction The concept of identity has always been the key factor

More information

Acceptable Use Policy

Acceptable Use Policy Acceptable Use Policy POLICY 07.01.01 Effective Date: 01/01/2015 The following are responsible for the accuracy of the information contained in this document Responsible Policy Administrator Information

More information

Enhanced OpenID Protocol in Identity Management

Enhanced OpenID Protocol in Identity Management Enhanced OpenID Protocol in Identity Management Ronak R. Patel 1, Bhavesh Oza 2 1 PG Student, Department of Computer Engg, L.D.College of Engineering, Gujarat Technological University, Ahmedabad 2 Associate

More information

Xerox FreeFlow Print Server. Security White Paper. Secure solutions. for you and your customers

Xerox FreeFlow Print Server. Security White Paper. Secure solutions. for you and your customers Xerox FreeFlow Print Server Security White Paper Secure solutions for you and your customers Executive Summary Why is security more important than ever? New government regulations have been implemented

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in InCommon Federation ( Federation ) enables the participant to use Shibboleth identity attribute sharing technologies to manage access

More information

Access Control. Steven M. Bellovin September 13,

Access Control. Steven M. Bellovin September 13, Access Control Steven M. Bellovin September 13, 2016 1 Security Begins on the Host Even without a network, hosts must enforce the CIA trilogy Something on the host the operating system aided by the hardware

More information

Adobe Sign and 21 CFR Part 11

Adobe Sign and 21 CFR Part 11 Adobe Sign and 21 CFR Part 11 Today, organizations of all sizes are transforming manual paper-based processes into end-to-end digital experiences speeding signature processes by 500% with legal, trusted

More information

THE INTEROPERATION BETWEEN CASIDP AND INCOMMON ETC. JIWU JING

THE INTEROPERATION BETWEEN CASIDP AND INCOMMON ETC. JIWU JING THE INTEROPERATION BETWEEN IDP AND INCOMMON ETC. JIWU JING OUTLINE Introduction of IDP( s IDP) Concerns on the IDP s Interoperability An Approach of Interoperation Project IDP SYSTEM Identity Management

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

Chapter 7: Hybrid Policies

Chapter 7: Hybrid Policies Chapter 7: Hybrid Policies Overview Chinese Wall Model Clinical Information Systems Security Policy ORCON RBAC Slide #7-1 Overview Chinese Wall Model Focuses on conflict of interest CISS Policy Combines

More information

U N IV ERS IT Y O F O S LO

U N IV ERS IT Y O F O S LO Page 1 U N IV ERS IT Y O F O S LO Faculty of Mathematics and Natural Sciences QUESTIONS AND ANSWERS Exam in: INF3510 Information Security Day of exam: 4 June 2010 Exam hours: 14:30h 17:30h This examination

More information

Radius, LDAP, Radius, Kerberos used in Authenticating Users

Radius, LDAP, Radius, Kerberos used in Authenticating Users CSCD 303 Lecture 5 Fall 2018 Radius, LDAP, Radius, Kerberos used in Authenticating Users Kerberos Authentication and Authorization Previously Said that identification, authentication and authorization

More information

A Mechanism for Federated Identification Services for Public Access Portals Using Access-Cards

A Mechanism for Federated Identification Services for Public Access Portals Using Access-Cards A Mechanism for Federated Identification Services for Public Access Portals Using Access-Cards Sylvia Encheva Stord/Haugesund University College Bjørnsonsg. 45 5528 Haugesund, Norway sbe@hsh.no Sharil

More information

penelope case management software AUTHENTICATION GUIDE v4.4 and higher

penelope case management software AUTHENTICATION GUIDE v4.4 and higher penelope case management software AUTHENTICATION GUIDE v4.4 and higher Last modified: August 9, 2016 TABLE OF CONTENTS Authentication: The basics... 4 About authentication... 4 SSO authentication... 4

More information

SAP Security in a Hybrid World. Kiran Kola

SAP Security in a Hybrid World. Kiran Kola SAP Security in a Hybrid World Kiran Kola Agenda Cybersecurity SAP Cloud Platform Identity Provisioning service SAP Cloud Platform Identity Authentication service SAP Cloud Connector & how to achieve Principal

More information

CSCI 420: Mobile Application Security. Lecture 7. Prof. Adwait Nadkarni. Derived from slides by William Enck, Patrick McDaniel and Trent Jaeger

CSCI 420: Mobile Application Security. Lecture 7. Prof. Adwait Nadkarni. Derived from slides by William Enck, Patrick McDaniel and Trent Jaeger CSCI 420: Mobile Application Security Lecture 7 Prof. Adwait Nadkarni Derived from slides by William Enck, Patrick McDaniel and Trent Jaeger 1 cryptography < security Cryptography isn't the solution to

More information

Authentication. Katarina

Authentication. Katarina Authentication Katarina Valalikova @KValalikova k.valalikova@evolveum.com 1 Agenda History Multi-factor, adaptive authentication SSO, SAML, OAuth, OpenID Connect Federation 2 Who am I? Ing. Katarina Valaliková

More information

Best Practices in Securing Your Customer Data in Salesforce, Force.com & Chatter

Best Practices in Securing Your Customer Data in Salesforce, Force.com & Chatter White Paper Best Practices in Securing Your Customer Data in Salesforce, Force.com & Chatter Overcoming Security, Privacy & Compliance Concerns 333 W. San Carlos Street San Jose, CA 95110 Table of Contents

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Royal Society of Chemistry Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Concordia University of Edmonton Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

Identity management. Tuomas Aura CSE-C3400 Information security. Aalto University, autumn 2014

Identity management. Tuomas Aura CSE-C3400 Information security. Aalto University, autumn 2014 Identity management Tuomas Aura CSE-C3400 Information security Aalto University, autumn 2014 Outline 1. Single sign-on 2. SAML and Shibboleth 3. OpenId 4. OAuth 5. (Corporate IAM) 6. Strong identity 2

More information

Prof. Christos Xenakis

Prof. Christos Xenakis From Real-world Identities to Privacy-preserving and Attribute-based CREDentials for Device-centric Access Control Device-Centric Authentication for Future Internet Prof. Christos Xenakis H2020 Clustering

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ( Participant ) to use Shibboleth identity

More information